Filtered by vendor Kemptechnologies Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-41823 1 Kemptechnologies 1 Web Application Firewall 2023-01-09 6.1 Medium
The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism.
CVE-2014-5288 1 Kemptechnologies 1 Load Master 2020-02-11 8.8 High
A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative pages.
CVE-2014-5287 1 Kemptechnologies 1 Loadmaster 2020-01-13 8.8 High
A Bash script injection vulnerability exists in Kemp Load Master 7.1-16 and earlier due to a failure to sanitize input in the Web User Interface (WUI).
CVE-2017-15524 1 Kemptechnologies 1 Web Application Firewall 2019-10-03 N/A
The Application Firewall Pack (AFP, aka Web Application Firewall) component on Kemp Load Balancer devices with software before 7.2.40.1 allows a Security Feature Bypass via an HTTP POST request.
CVE-2018-9091 1 Kemptechnologies 1 Loadmaster Operating System 2019-10-03 N/A
A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute elevated commands such as ls, ps, cat, etc., thereby compromising the system. Through this remote execution, in certain cases, exposure of sensitive system data such as certificates, private keys, and other information may be possible.